Malware

Generic.MSIL.PasswordStealerA.61BD2CAE malicious file

Malware Removal

The Generic.MSIL.PasswordStealerA.61BD2CAE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.61BD2CAE virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • CAPE detected the BotSh1zoid malware family
  • Binary compilation timestomping detected

How to determine Generic.MSIL.PasswordStealerA.61BD2CAE?


File Info:

name: 5BB329943CF2373DCD83.mlw
path: /opt/CAPEv2/storage/binaries/2415cf4a825da54b5a6bdac9f3981e2f47b82b22b7c06eee293018905c40a401
crc32: 5EBCC251
md5: 5bb329943cf2373dcd831c7365bc2420
sha1: 4b5a1c3b8d97eee7452a9f0b2c36c65b71e74247
sha256: 2415cf4a825da54b5a6bdac9f3981e2f47b82b22b7c06eee293018905c40a401
sha512: 911fb7be1ca6a3259fc19b56b67b20e45f3c36dc6daadb0fe2ec1019bc493f6c9552288dcc534f55d2d02b73b023722272ffe6e4c00f65b4d8f50614e1b59599
ssdeep: 49152:ZtMjfGZK7avSzz6GryFtbQz4nftdky4b5HIkvfqI:7MKZK7aazzpryFtIQe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BD54A1437F81E23D1BE96B281B0515297F0FC29B363EBAB2581A7799C13F506D422B7
sha3_384: 669731e62a96dc758594274544bfc6caae03a78d7c42d66df6b1a7fb4424cc0f8f765ccd2909d067eeb92414793b3ecc
ep_bytes: ff250020400000000000b71dc1046e3b
timestamp: 2072-08-05 09:36:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: gosgo
FileVersion: 1.0.0.0
InternalName: ReadLineS0SAT.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: ReadLineS0SAT.exe
ProductName: sgsf
ProductVersion: 1.0.0.0
Assembly Version: 1.1.1.0

Generic.MSIL.PasswordStealerA.61BD2CAE also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanDeepScan:Generic.MSIL.PasswordStealerA.61BD2CAE
FireEyeGeneric.mg.5bb329943cf2373d
McAfeeGenericRXQU-LU!5BB329943CF2
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2574937
K7AntiVirusSpyware ( 004bf53c1 )
AlibabaTrojan:MSIL/REDLINESTEALER.06ad075f
K7GWSpyware ( 004bf53c1 )
Cybereasonmalicious.43cf23
ArcabitDeepScan:Generic.MSIL.PasswordStealerA.61BD2CAE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Passwordstealera-6872839-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.MSIL.PasswordStealerA.61BD2CAE
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Szbv
Ad-AwareDeepScan:Generic.MSIL.PasswordStealerA.61BD2CAE
EmsisoftDeepScan:Generic.MSIL.PasswordStealerA.61BD2CAE (B)
DrWebTrojan.PWS.StealerNET.74
TrendMicroTrojan.MSIL.REDLINESTEALER.SMTH
McAfee-GW-EditionGenericRXQU-LU!5BB329943CF2
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.unas
AviraTR/Spy.Agent.rrsjw
Antiy-AVLTrojan/Generic.ASMalwS.34D7475
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Win.2827776.B
GDataDeepScan:Generic.MSIL.PasswordStealerA.61BD2CAE
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4780202
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacDeepScan:Generic.MSIL.PasswordStealerA.61BD2CAE
MAXmalware (ai score=100)
MalwarebytesSpyware.PasswordStealer
RisingStealer.Agent!1.D483 (CLASSIC)
YandexTrojan.Agent!7+h7HZ+0sNk
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.AES!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.61BD2CAE?

Generic.MSIL.PasswordStealerA.61BD2CAE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment